SIP Penetration Testing in CESNET Best Practice Document



Similar documents
SIP Penetration Test System

SECURITY ANALYSIS SYSTEM TO DETECT THREATS ON A SIP VOIP INFRASCTRUCTURE ELEMENTS

SECURITY EVALUATION OF MULTIMEDIA SYSTEMS Jakub SAFARIK, Miroslav VOZNAK, Filip REZAC

Malicious Behavior in Voice over IP Infrastructure

VoIP SPAM and a Defence against this Type of Threat

SIP Proxy Robustness against DoS Attacks

Monitoring of Malicious Traffic in IP Telephony Infrastructure

Web-based IP telephony Penetration System Evaluating Level of Protection from Attacks and Threats

Threat Prevention and Intrusion Detection in VoIP Infrastructures

Embedded Cross-platform Communication Server

DoS Attacks Targeting SIP Server and Improvements of Robustness

Update in Methodology of SIP Performance Testing and its Application

A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack

SIP Registration Stress Test

Protect Yourself Against VoIP Hacking. Mark D. Collier Chief Technology Officer SecureLogix Corporation

Voice Over IP (VoIP) Denial of Service (DoS)

NEW!!! Industry s only Comprehensive VoIP Security Boot Camp

Radware s Behavioral Server Cracking Protection

Enumerating and Breaking VoIP

CS5008: Internet Computing

The #1 Issue on VoIP, Fraud!

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

SIP Infrastructure Performance Testing

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

VoIP Security regarding the Open Source Software Asterisk

The Trivial Cisco IP Phones Compromise

Conducting an IP Telephony Security Assessment

VoIP Security Methodology and Results. NGS Software Ltd

Basic Vulnerability Issues for SIP Security

VOICE OVER IP SECURITY

Columbia - Verizon Research Securing SIP: Scalable Mechanisms For Protecting SIP-Based Systems

Security Testing Summary of Next-Generation Enterprise VoIP Solution: Unify Inc. OpenScape SBC V8

User authentication in SIP

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

AC : A VOICE OVER IP INITIATIVE TO TEACH UNDERGRADUATE ENGINEERING STUDENTS THE FUNDAMENTALS OF COMPUTER COMMUNICATIONS

Securing VoIP Networks using graded Protection Levels

Security Awareness. Wireless Network Security

Session Initiation Protocol (SIP) Vulnerabilities. Mark D. Collier Chief Technology Officer SecureLogix Corporation

VOIP Attacks On The Rise

Challenges and opportunities for Open Source solutions

Grandstream Networks, Inc. UCM6100 Security Manual

Penetration Testing SIP Services

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Guidelines for Web applications protection with dedicated Web Application Firewall

Prevention of Anomalous SIP Messages

CHAPTER 1 INTRODUCTION

PENTEST. Pentest Services. VoIP & Web.

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

Guidance Regarding Skype and Other P2P VoIP Solutions

Configuration Notes 283

Stress Testing and Distributed Denial of Service Testing of Network Infrastructures

An Overview on Security Analysis of Session Initiation Protocol in VoIP network

Unregister Attacks in SIP

An outline of the security threats that face SIP based VoIP and other real-time applications

WLAN Information Security Best Practice Document

SCP - Strategic Infrastructure Security

Vulnerability Analysis on Mobile VoIP Supplementary Services and MITM Attack

Storming SIP Security

Project Code: SPBX. Project Advisor : Aftab Alam. Project Team: Umair Ashraf (Team Lead) Imran Bashir Khadija Akram

Ingate Firewall/SIParator SIP Security for the Enterprise

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SIP Trunking Configuration with

SS7 & LTE Stack Attack

Recommended IP Telephony Architecture

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Footprinting. Vendor press releases and case studies Resumes of VoIP personnel Mailing lists and user group postings Web-based VoIP logins

Design of Standard VoIP Spam Report Format Supporting Various Spam Report Methods

Evaluation of Security and Countermeasures for a SIP-based VoIP Architecture

Protecting and controlling Virtual LANs by Linux router-firewall

NATIONAL SECURITY AGENCY Ft. George G. Meade, MD

Traffic Analyzer Based on Data Flow Patterns

VoIP Network Status in Portuguese R&E

Kommunikationsdienste im Internet Möglichkeiten und Risiken

How To Protect Your Network From A Hacker Attack On Zcoo Ip Phx From A Pbx From An Ip Phone From A Cell Phone From An Uniden Ip Pho From A Sim Sims (For A Sims) From A

IP Office Technical Tip

A Phased Framework for Countering VoIP SPAM

VOIP TELEPHONY: CURRENT SECURITY ISSUES

DoS/DDoS Attacks and Protection on VoIP/UC

Topics in Network Security

Methodology for SIP Infrastructure Performance Testing

Linux Network Security

Securing Enterprise VoIP. VoIP Vulnerabilities Patrick Young CEO Arlinx Inc.

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Analysis of SIP Traffic Behavior with NetFlow-based Statistical Information

VoIP some threats, security attacks and security mechanisms. Lars Strand RiskNet Open Workshop Oslo, 24. June 2009

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

VoIP Security Threats and Vulnerabilities

Securing SIP Trunks APPLICATION NOTE.

Security vulnerabilities in the Internet and possible solutions

MODELLING OF INTELLIGENCE IN INTERNET TELEPHONE SYSTEM

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

The VoIP Vulnerability Scanner

Vulnerability Scan. January 6, 2015

Chapter 2 PSTN and VoIP Services Context

Voice Over IP and Firewalls

White paper. SIP An introduction

Multimedia Communication in the Internet. SIP Security Threads. Dorgham Sisalem, Sven Ehlert Mobile Integrated Services FhG FOKUS 1

Firewall-Friendly VoIP Secure Gateway and VoIP Security Issues

Transcription:

SIP Penetration Testing in CESNET Best Practice Document Produced by CESNET led working group on Multimedia transmissions and collaborative environment (CBPD142) Author: Miroslav Voznak December 2010

TERENA 2010. All rights reserved. Document No: GN3-NA3-T4-CBPD142 Version / date: December 29, 2010 Original language : EN Original title: SIP Penetration Test System Original version / date: V1.2 of December 29, 2010 Contact: miroslav.voznak@vsb.cz CESNET bears responsibility for the content of this document. The work has been carried out by a CESNET led working group on Multimedia transmissions and collaborative environment as part of a joint-venture project within the HE sector in Czech Republic. Parts of the report may be freely copied, unaltered, provided that the original source is acknowledged and copyright preserved. The research leading to these results has received funding from the European Community's Seventh Framework Programme (FP7/2007-2013) under grant agreement n 23 8875, relating to the project 'Multi-Gigabit European Research and Education Network and Associated Services (GN3)'. 2

Table of Contents 1 Executive Summary 4 2 Introduction 5 3 Application Platforms, Algorithms and Their Time Evaluation 6 3.1 Scanning and Monitoring Module 6 3.2 Denial of Service Module 8 3.3 Registration Manipulation Module 10 3.4 Registration Manipulation Module 11 4 Practical Testing and Countermeasures 13 4.1 Scanning and Monitoring Module Testing and Countermeasures 13 4.2 DoS Module Testing and Countermeasures 14 4.3 RM Module Testing and Countermeasures 15 4.4 SPIT Module Testing and Countermeasures 15 4.5 Results 15 5 References 17 6 Glossary 18 3

1 Executive Summary The SIP server, as well as other servers providing services in exposed network, often becomes the aim of attacks. As the SIP server is considered to be the key component of SIP infrastructure, a level of security and robustness is necessary to know, to be able to face the prospective threats. This technical report deals with a system generating penetration tests, that have to check up the SIP server and test its vulnerability. The tests represent a group at once the most used and effective attacks nowadays, they enable to compose the analysis of security risks and to point out the weaknesses of the tested system. The report also includes the description of applications that are used for the tests generating. The system is designed as a modular web application, which enables an access without dependancy on operating system and adding next test modules. At the end, the results achieved in practical testing are summarized and next functions suitable for the future system extension are proposed. System designed to test and monitor networks or other components are quite wide-spread these days. Examples of the principle ones are Nessus, Retina, Snort and other. The majority of these systems allows for testing the whole network infrastructures and protocols used for communication between components. None of these solutions, however, enables a complex testing of VoIP infrastructure and SIP servers which are the most vulnerable component of the network. The developed system, under a working title SPT (SIP Penetration Testing), was designed as a penetration tests simulator for SIP servers. Based on the analysis of intrusions, the person who initiated the testing ( the tester ) receives feedback in the form of test results, as well as recommendations how to mitigate potential security risks that were discovered. 4

2 Introduction The SPT system was implemented as a web application accessible through a standard web browser and therefore independent on the operation system s platform. As the solution was developed as a part of the research intent of the CESNET association, this system will also be incorporated into its network and will be accessible after signing in using the federated identity (eduid.cz). This should also prevent the system being used for other than testing purposes. Once signed in, the tester enters the required data into a web form and chooses tests to be run. The output of the application once the tests have been completed is an e-mail report to the tester. This report contains the results of the tests; and in case some penetrations were successful it also contains recommendations and measures to mitigate such attacks in the future. Figure 1 illustrates the concept of the SPT system. The following chapter describes individual testing methods in detail, their implementation, algorithms used and the impact on the target SIP server. Fig. 1. SIP Penetration Tests System Scheme. 5

3 Application Platforms, Algorithms and Their Time Evaluation Although the system is primarily designed for penetration tests on SIP servers, in reality it can perform full-scale attacks on a particular component and provide feedback on it to the tester. Thus, it is necessary to ensure that the developed system cannot be abused by a third party. The system was designed as a LAMP (Linux, Apache, MySQL, PHP) server [8] and its complete administration including the installation is carried out via a web interface. For reasons stated above, the system will be incorporated into the CESNET s network and will only be accessible to authorised persons.once the tester fills in the IP address or domain name of the central SIP server and the email address to which the test results will be sent to. Using checkboxes, the tester may define the range of the modules offered for testing. Individual modules are described below in detail. 3.1 Scanning and Monitoring Module In order to be able to carry out an efficient and precise attack on a SIP server, the potential attacker needs to find out the most information about a particular component. This is why a Scanning and Monitoring ( S&M ) module is first applied for the SPT system, S&M is used to test the security of the central against attacks aimed at obtaining information by means of common and available tools (Figure 2). These tools include for instance Nmap [9] or ever more popular SIPvicious. SPT system also uses these testing tools. By means of these tools, it is possible to obtain a list of listening ports or a list of user accounts created on the central concerned from an unsecured server. Where the server is not secured sufficiently, they can obtain even the most important, that is passwords to individual accounts. If the tester turns on the test to be carried out, the Nmap application is used first to establish open ports. Given the time requirements of the T n [s] test, the testing is by default restricted only to several most frequently used ports. Using the web form, the tester can set the range of the tested ports. However the total time set for testing using Nmap is 1800s (30 minutes). The list of available ports is subsequently included in the assessment report together with recommendations how to minimize such ports scanning. Another test which the SPT system can carry out aims at establishing whether SIP server s security allows for obtaining a list of user accounts. For this purpose, SIPvicious is used. By sending out OPTION and ACK requests, the application detects what accounts are defined on the SIP server. By default, the system tries the 100-999 range of accounts. Again, the tester may define own range of tested numbers E or import a text file containing strings of alpha-numeric characters or words E dr. nr 6

Fig. 2. SPT System S&M Module. Time required to check and create a list of T e [s] accounts can be expressed by equation (1) where 0.02603 is a time constant obtained by repetitive measurements on a sample of 1000 potential accounts on different target SIP servers [7]. T e = E + E ) c ( (1) nr dr Number of valid accounts E valid is derived from equation (2) where E invalid is the number of accounts that have been reviewed by the system but not defined on the SIP server. E valid = E + E ) E ( (2) nr dr invalid Once the system has tested security of the SIP server against detecting accounts, possibility to detect passwords for individual accounts is tested. Again, this testing is carried out by SIPvicious. Using a pre-defined range of possible numeric passwords P or an imported text file with alpha-numeric characters or words P, nr it obtains a list of passwords for individual accounts. Time requirements on this test are expressed by the following equation (3). dr T p [ E P + P ] c = ) valid ( (3) nr dr T T + T + T sm = (4) e p n Now we can determine the estimated time required to carry out the complete S&M test T sm (4). Using the module, we can verify whether the target SIP server is sufficiently secured against such scanning and monitoring attacks. 7

3.2 Denial of Service Module One of the most frequently occurring attacks is DoS (Denial of Service). In reality, it consists of several attacks with the same characteristic feature to lock up or restrict the availability of the attacked service so that it does not function properly. Several types of DoSs [11] can be used to achieve this; our system tests the SIP server using the most frequently used one, Flood DoS. The principle of the attack is to send a large volume of adjusted or otherwise deformed packets to the target component so that it is unable to provide its core services. As a result of the attack, CPU load increases and most of the available bandwidth is consumed, resulting in the SIP server being unable to service regular calls, or only a minimum amount of them. To generate Flood DoS, the SPT system uses two applications: udpflood and inviteflood [12]. When using udpflood, the system generates UDP packets of 1400 bytes which are directed at SIP default port 5060 of the target SIP server. The tester defines the number of generated packets and the system tests whether the packets arrived at the SIP server and whether they cause some restriction of the service availability, see Figure 3. Since we know the packet s size and therefore also the size of the Ethernet framework, we can, based on the number of generated packets (5). P n and the bandwidth provided Fs udp B w, determine time T udp [s] required to carry out the test Fig. 3. SPT System - DoS Module. T = ( Fs P ) / B (5) udp udp n w Table 1 provides an overview of time required for different numbers of generated packets bandwidth P n and different B W. When the other application, inviteflood, is used for testing, the system generates INVITE requests at the SIP server which are directed at an existing account. This method is very successful as most of today s SIP servers require an authentication for INVITE requests. As the INVITE requests generated by our system do not contain any authentication string, the SIP server returns SIP answer 407 Proxy Authentication Required. 8

With the large volume of incoming requests, the load of SIP server s CPU increases. The tester can set the value of a valid account in the system manually, or it can be randomly selected from the previously obtained list of valid accounts E valid. As in the previous case, we can, based on the number of generated packets P n and the bandwidth provided B w, determine time T invite [s] required to carry out the test (6). T = ( Fs P ) / B (6) invite invite n w Figure 4 illustrates the impact of the change in bandwidth on CPU load when simulating an udpflood attack. The chart also clearly shows resistance of the two popular open-source SIP servers, Asterisk PBX [5] and OpenSIPS [6], to UDP Flood DoS attacks. Both centrals have been installed on the same HW of Dell PowerEdge R510 server to eliminate any potential difference in computational performance. To change bandwidths, Network emulator Simena was used. CPU load on individual centrals was measured by means of dstat. The chart shows that OpenSIPS is many times more resistant to UDP DoS attaks than Asterisk. Total time required to carry out DoS tests T dos is determined as follows (7). T T + T dos = (7) udp invite Results and success rate of DoS tests carried out are included in the report for the tester. Fig. 4. Impact of change in bandwidth on CPU load in case of udpflood attack. 9

Table 1. Udpflood Attack Time Duration with Different Bandwidth and Number of Generated Packets Number of Packets - P Bandwidth [Mbit/s] and the Attack Time[s] 10 25 50 100 100 000 113.12 45.25 22.63 11.31 200 000 226.24 90.50 45.26 22.62 300 000 339.36 135.75 67.89 33.93 400 000 452.48 181 90.52 45.24 500 000 565.60 226.25 113.15 56.55 600 000 678.72 271.5 135.78 67.86 700 000 791.84 316.75 158.41 79.17 800 000 904.96 362 181.04 90.48 900 000 1018.08 407.25 203.67 101.79 1 000 000 1131.20 452.5 226.3 113.1 3.3 Registration Manipulation Module Once the potential perpetrator obtains information about existing accounts, he can manipulate these accounts quite easily. The SPT system can also test SIP servers security, i.e. measures against manipulating the registration, see Figure 5. Fig. 5. SPT System - RM Module. 10

To carry out this test, the system uses reghijacker [12] which substitutes the legitimate account registration with a fake, non-existing one. This type of attack can easily be expanded to a so called MITM, Man-in-the-Middle [11]. In this attack, a non-existent user is substituted by a valid SIP registration and all incoming signalling and media to the legitimate registration will be re-directed to the newly created registration. In this case, the tester needs to define the value of the SIP account which is to be stolen in the system and where authentication of REGISTER request is allowed, also a password to this account. Where the tester fails to define these values, the system automatically assigns an account and its password from the list created while scanning and monitoring the central. Time required to carry out the test T rm is insignificant compared to operational times of other modules. 3.4 Registration Manipulation Module Today, one of the most popular attacks on the Internet is spam. It is estimated that spams account for 80-90% of total attacks on the Internet. Security experts predict that Spam over Internet Telephony (SPIT) will be a major threat in the future. The level of annoyance is even greater than with classical spam. Out team in CESNET had developed SPITFILE [14] which served as a testing tool while developing security against such type of attacks. The SPT system uses the core of this application, together with Sipp [14], to simulate a SPIT attack on the target SIP server (Figure 6). In the form, the tester defines the value of a valid SIP account the called party to which the SPIT call will be directed and then the value and password to a valid SIP account the caller through which the call will be initiated. Where the tester fails to define these values, the system automatically assigns an account and an appropriate password from the list created while scanning and monitoring the central. Fig. 6. SPT System - SPIT Module. If the attack was successful, a SIP call is initiated from the caller s account, and the end device with the registered account of the called party starts ringing. Once the call is answered, a pre-recorded message is played and the call terminated. Time required to carry out the test T is determined by the length of the prerecorded message. The final report on penetration tests which the tester receives via e-mail, will, besides information on all previous tests, also contain an analysis and success rate of the SPIT module s test. Figure 7 illustrates the division of the SPT system into individual modules and shows time intervals necessary to carry out individual tests in respective modules. Time requirements of the whole SPT system can be spit 11

expressed by equation (8). Its value depends on many factors and can radically change in accordance with the type of tests requested by the tester. Its value is for reference only. Tspt = Tsm + Tdos + Trm + Tspit Fig. 7. Division of the SPT system into individual modules. 12 (8)

4 Practical Testing and Countermeasures Although the SPT system is still in the phase of intensive testing and development, basic operational tests of all available modules were carried out. Each test is accompanied by a short description of countermeasure s principles and methods [12] which should limit or completely mitigate potential security gaps that were revealed during SIP servers testing. Figure 8 describes the basic testing topology. The system is denoted as SPT and Asterisk as VoIP PBX. Asterisk was installed at Dell PowerEdge R510 server. Fig. 8. SIP Penetration Tests System Testbed. 4.1 Scanning and Monitoring Module Testing and Countermeasures The first step was to record SIP server s IP address and the e-mail address to send the final report to. Next, the S&M module and subsequently Nmap and SIPvicious applications were launched. Values for Nmap were set by default, value of for SIPvicious was set to range between 1000-9999. The device found all three registered accounts E nr E valid 7001-7003 and listed open TCP and UDP ports at Asterisk. Once nr P was set to 7001-7003 and a text file P dr containing test and 7003ab string, the test to obtain passwords to individual accounts was also successful (Figure 9a). Total time incurred on testing module Tsm 235s. If we had to protect and prevent SIP server from scanning and monitoring, then an implementation of firewall is the effective 13

solution or an intrusion detection system that is able to distinguish scanning and monitoring. The next effective solution is to divide the network logical infrastructure into VLANs and decompose the provided services into more physical servers (TFTP, HTTP servery). The prevention of accounts and passwords detection is difficult, moreover, the tools for detection apply the standard SIP methods and is not trivial to distinguish legitiamte behaviour from an attack. In this case, there is recommended to divide the infrastructure into inidividual VLANs so that the detection for intruder was as difficult as possible. 4.2 DoS Module Testing and Countermeasures Using udpflood, the tester sent 500000 UDP packets directly to port 5060. Bandwidth was set to 100Mbps, Asterisk processed 90% calls. Once the test was completed, Asterisk recovered to a full operation mode. To be able to compare, Asterisk by OpenSIPS was substituted in this test. Fig. 9. SIP Penetration Tests System Testbed. a) Scanning and Monitoring Tests, b) DoS Tests, c) Registration Manipulation Tests, d) SPIT Tests. 14

Call processing under the same attack was entirely error-free. When testing using inviteflood on the valid account 7001, I found out that this attack is much more destructive in terms of computational power. As early as at 100000 INVITE request when T 9s, CPU load for both Asterisk and OpenSIPS reached 100% invite and failed to process a single incoming or outgoing call. Once the test was completed, both centrals recovered to a full operation mode. The possibilities, how to protect from Flood DoS attacks, are the following: to divide the netowrk infrastructure into separate VLANs, to have in use solely TLS, to implement L2 network elements with DoS detection or to apply SIP firewall that can detect DoS attacks and minimalize their impact. 4.3 RM Module Testing and Countermeasures When testing possibility for registration manipulation, values of account 7003 were entered and its password 7003ab manually into the system. The aim of the attack was to de-register account 7003 and to direct all incoming calls to a fake account which does not exist. Thus, calls were terminated as unconnected. The call to 7003 was not put through at all, so the test was made successfully (see Figure 9c). The TCP over the TLS is recommended at transport level to prevent a registration hijacking because the manipulation with TCP requires higher complexity and TLS provides encryption. Next option, how to minimalize this threat, is to use REGISTER message authentication. We could decrease the registration interval, as well, it is quite simple but effective. 4.4 SPIT Module Testing and Countermeasures As stated above, there was used SPITFILE application, developed in CESNET [14], to test the central s vulnerability to SPIT attacks. The tester entered manually into the system the value of a valid account 7002 on which a SPIT attack was to be initiated, as well as the value of a valid account 7003 and password to it (7003ab) which was supposed to initiate the SPIT call. Once the test was launched, SPITFILE registered on the participant 7003 and then started to generate a call to account 7002. The end device registered on 7002 began ringing, and once the call was answered, a recording with an advertisement was played (Figure 9d). A few methods exist how to restrict the SPIT propagation, which are more or less efficient, but their combination bring quit strong protection against the type of attack. Among these methods the utilization of the various automatically or manually editable lists belong, on their base the call is permitted or prohibited, eventually an interaction with voice menu can be the effective protection against call bots. ANTISPIT [14, 15], that was developed in CESNET, exploits the specific human behaviour and automatically modifies the Blacklist table without participation of called party, the approach is based on the statistical Blacklist. 4.5 Results The aim of the task was to develop a tool to carry out penetration tests on SIP servers. The system that was designed and implemented consists of several modules that are able to generate selected types of attacks which the authors deem most popular. The system then analyses to what extent is the target component secured, drafts assessments containing tests results and proposes factual recommendations to ensure security against the threat concerned. The assessment report is sent as a text document to an e-mail. The system is currently under intensive testing. It is planned that in the future, it will be extended to include other testing modules and functions such as for instance testing of the whole VoIP infrastructure and heavy testing of individual components in CESNET infrastructure. 15

Fig. 10. Menu Results 16

5 References [1] ROGERS, M., Nessus Network Auditing. Syngress, 2nd edition, 2008. [2] CHOCHELINSKI, R., BARONAK, I., "Private Telecommunication Network Based on NGN", In 32nd International Conference on Telecommunications and Signal Processing, 2009, Dunakiliti, HUNGARY, pp. 162-167. [3] VOZNAK,M., REZAC,F., TOMALA, K. SIP Penetration Test System, In Conference Proceedings TSP 2010,p.504-508, Baden near Vienna, Austria, August 2010. [4] VOZNAK, M., Voice over IP. VSB-Technical University of Ostrava: College Textbook, 1st. ed., Ostrava, 2008. [5] WINTERMEYER, S., BOSCH, S., Practical Asterisk 1.4 and 1.6: From Beginner to Expert. Addison-Wesley Professional; 1 edition, 2009. [6] GONCALVES, F., "Building Telephony Systems with OpenSIPS 1.6", Packt Publishing, 274p., 2010. [7] SISALEM, D., FLOROIU, J., KTUHAN, J., ABEND, U., SCHULZRINNE, H., SIP Security, Wiley, 350p., 2009. [8] LEE, J., WARE, B., Open Source Development with LAMP: Using Linux, Apache, MySQL, Perl, and PHP, Addison-Wesley Professional, 2002. [9] LYON, G.F., Nmap Network Scanning: The Official Nmap Project Guide to Network Discovery and Security Scanning. Nmap Project, 2009. [10] VOZNAK, M., ROZHON, J., SIP Infrastructure Performance Testing, In 9th International Conference on Telecommunications an Informatics, Catania, Italy, 2010, pp. 153-158. [11] REZAC, F., VOZNAK, M., RUZICKA, J., "Security Risks in IP Telephony", In CESNET Conference 2008, 2008, Prague, pp. 31-38. [12] ENDLER, D., COLLIER, M., Hacking Exposed VoIP: VoIP Security Secrets and Solutions. McGraw-Hill Companies, 2007. [13] VOZNAK, M., REZAC, F. Threats Detection System, Advances in Data Networks, Communications, Computers, pp. 125-130, University of Algarve, Faro, Portugal, November 2010. [14] VOZNAK, M., REZAC, F., The implementation of SPAM over Internet telephony and defence against this attack,,tsp 2009: 32nd International Conference on Telecommunications and Signal Processing, Dunakiliti, HUNGARY, Aug 26-27, 2009, pp. 200-203. [15] VOZNAK, M., REZAC, F., Security Risks in IP Telephony'', Networking Studies 2010 Selected Technical Reports, p. 91-100, CESNET, May 2010. [16] VOZNAK,M.,REZAC, F. Threats to Voice over IP Communications Systems, WSEAS TRANSACTIONS on COMMUNICATIONS, Issue 1, Volume 9, pp. 1348-1358, September 2010. 17

6 Glossary DoS HTTP LAMP MITM PBX RM SIP SIPp SPIT SPT SM TLS VLAN Denial of Service Hypertext Transfer Protocol Linux, Apache, MySQL, PHP Man-In-The-Middle Private Branch Exchange Ragistration Manipulation Session Initiation Protocol SIP generator - tool Spam over Internet Telephony SIP Penetration Testing Scanning and Monitoring Transport Layer Security Virtual LAN AS 18

More Best Practice Documents are available at www.terena.org/campus-bp/ campus-bp-announcements@terena.org